Malware

Zusy.531614 malicious file

Malware Removal

The Zusy.531614 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.531614 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Zusy.531614?


File Info:

name: E7DA673CE2CBD48FAD42.mlw
path: /opt/CAPEv2/storage/binaries/8c0dbfcaea81183c67dac931d2c195806e26bed176d2850552179a7305b615b5
crc32: CE75F261
md5: e7da673ce2cbd48fad42641d048a35e1
sha1: f4220c2c7cdcb297db9c3d6801e9805009a45d2f
sha256: 8c0dbfcaea81183c67dac931d2c195806e26bed176d2850552179a7305b615b5
sha512: 4d094330b305546d760265508bc4a9a3ad7692163dbb47cf71a15b8a3bd1ce06a189bb8c2a5d504a9e2d3ab9100ce5f76cd0096cab4cfd35535e3553c183b252
ssdeep: 768:j5+o3xEBo45aEFoP7SEURHPP3lLuzZPKqX06JuoRT1bZI2GhdrOOgdRl:F+oP4Vm7cpPP3lLuBZX0xoRxuPhdrOO+
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B1230895BD658CEBE651633E80EBC37B5B7CF1818B231B53BB34BA305B137922494246
sha3_384: 9769e148542ed809d79f442e9074f7bb7af06c66ff9d8170cbb83f3bb126503652f55e68a47128320b4cc963e69d08e2
ep_bytes: 83ec1cc7042401000000ff1544924000
timestamp: 2023-12-22 07:02:07

Version Info:

0: [No Data]

Zusy.531614 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.531614
VIPREGen:Variant.Zusy.531614
SangforTrojan.Win32.Save.a
Cybereasonmalicious.c7cdcb
ArcabitTrojan.Zusy.D81C9E
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent_AGen.CZP
CynetMalicious (score: 100)
ClamAVWin.Trojan.Generic-10017566-0
BitDefenderGen:Variant.Zusy.531614
AvastWin32:TrojanX-gen [Trj]
DrWebBACKDOOR.Trojan
FireEyeGeneric.mg.e7da673ce2cbd48f
EmsisoftGen:Variant.Zusy.531614 (B)
IkarusTrojan.Win32.Agent
JiangminTrojan.Generic.bjgvg
VaristW32/Agent.HZX.gen!Eldorado
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.1URXQOT
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R629844
MAXmalware (ai score=82)
Cylanceunsafe
RisingTrojan.Agent!8.B1E (TFE:5:cvH2qpqpQ3F)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.CZK!tr
BitDefenderThetaGen:NN.ZexaF.36608.c0Y@aiH!vkn
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Zusy.531614?

Zusy.531614 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment